To see the other types of publications on this topic, follow the link: Protocols.

Journal articles on the topic 'Protocols'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Protocols.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Shi, Lu-Feng, Karen A. Doherty, Tammy M. Kordas, and Joseph T. Pellegrino. "Short-Term and Long-Term Hearing Aid Benefit and User Satisfaction: A Comparison between Two Fitting Protocols." Journal of the American Academy of Audiology 18, no. 06 (June 2007): 482–95. http://dx.doi.org/10.3766/jaaa.18.6.3.

Full text
Abstract:
Currently published hearing aid fitting protocols recommend speech-in-noise testing and loudness measures, but it remains unclear how these measures affect hearing aid benefit and user satisfaction. This study compared two protocols in their effects on benefit and satisfaction. Protocol A included an electroacoustic analysis, real-ear measures, and hearing aid adjustments based on users' comments. Protocol B included all of Protocol A and a speech-in-noise test, loudness discomfort levels, and aided loudness. Thirty-two participants completed the Abbreviated Profile of Hearing Aid Benefit (APHAB) and the Satisfaction with Amplification in Daily Life (SADL) at 45 days and three months post–initial fitting. Fewer hearing aid adjustments were made to the hearing aids for participants fitted with Protocol B than participants fitted with Protocol A, but final gains were similar for both groups. Although similar APHAB scores were obtained for both protocols, SADL scores decreased between 45 days and three months for Protocol A. Los protocoles de amplificación de auxiliares auditivo actualmente publicados recomiendan pruebas de lenguaje en ruido y mediciones de apreciación subjetiva de la intensidad (sonoridad), pero no está claro cómo estas mediciones afectan el beneficio de un auxiliar auditivo y la satisfacción del usuario. El estudio comparó dos protocolos en cuanto a sus efectos sobre beneficio y satisfacción. El Protocolo A incluyó un análisis electroacústico, mediciones de oído real y ajuste en el auxiliar auditivo basados en los comentarios del usuario. El Protocolo B incluyó todas las pruebas del Protocolo A, además de una prueba de audición en ruido, de niveles de molestia en la apreciación subjetiva de la intensidad y de sonoridad amplificada. Treinta y dos participantes completaron el Perfil Abreviado de Beneficio del Auxiliar Auditivo (APHAB) y la prueba de Satisfacción con la Amplificación en la Vida Diaria (SADL) a los 45 días y a los tres meses de la adaptación inicial. Tuvieron que hacerse menos ajustes en el audífono en los auxiliares auditivos de participantes adaptados con el Protocolo B, que en los participantes adaptados con el Protocolo A, pero las ganancias finales fueron similares en ambos grupos. Aunque se obtuvieron puntajes APHAB similares en ambos protocolos, los puntajes SADL disminuyeron entre los 45 días y los tres meses para el Protocolo A.
APA, Harvard, Vancouver, ISO, and other styles
2

Cameron, Thomas, Doson Chua, Stephen Shalansky, Edwin Tam, and Erica Wang. "Comparison of a Fully Weight-Based Protocol with a Non–Weight-Based Dosage Titration Protocol for IV Unfractionated Heparin: A Before-and-After Study." Canadian Journal of Hospital Pharmacy 76, no. 1 (January 9, 2023): 23–28. http://dx.doi.org/10.4212/cjhp.3265.

Full text
Abstract:
Background: Unfractionated heparin (UFH) is used for the prevention and treatment of arterial or venous thromboembolism. The dosage for IV infusion of UFH is generally based on the patient’s weight, with adjustment to a specific target for activated partial thromboplastin time (aPTT). In May 2019, the UFH protocols at the study institution were changed from being fully weight-based (i.e., for both initial dosing and subsequent dosage titrations) to weight-based initial dosing and non–weight-based dosage titrations, but the relative effectiveness of these 2 approaches was not known. Objectives: The primary objective was to compare the effectiveness in achieving therapeutic aPTT with the fully weight-based and non–weight-based dosage titration protocols. The secondary objective was to compare the effectiveness of the non–weight-based dosage titration protocol with that of the previous fully weight-based one for patients with low-target aPTT. Methods: A single-centre, retrospective, observational before-and-after study was conducted for patients receiving therapeutic UFH for any indication. Patients in the “before” group (fully weight-based protocol) were treated from January 2015 to October 2016, and those in the “after” group (non–weight-based titration) from January to October 2020. Results: From a total of 1969 charts screened, 137 patients treated according to the fully weight-based protocols and 130 patients treated according to the non–weight-based titration protocols were included. In terms of the co-primary objective, the median number of dosage adjustments to achieve therapeutic anticoagulation was 1 in both groups (p = 0.48), and the proportion of patients with therapeutic anticoagulation at 24 h was similar (96.2% [125/130] with the non–weight-based titration protocols versus 99.3% [136/137] with the fully weight-based protocols; p = 0.09). Among patients treated according to the low-target UFH protocols, those with the non–weight-based titration protocol were less likely to have therapeutic anticoagulation at first measurement of aPTT than those with the fully weight-based protocol (37.9% [25/66] versus 44.6% [41/92], p = 0.033). Conclusions: This retrospective, observational, before-and-after study showed that the effectiveness of the non–weight-based dosage titration protocols in achieving therapeutic aPTT was similar to that of fully weight-based UFH protocols. RÉSUMÉ Contexte : L’héparine non fractionnée (HNF) est utilisée pour la prévention et le traitement de la thromboembolie artérielle ou veineuse. La posologie de la perfusion par IV d’HNF se base généralement sur le poids du patient, avec un ajustement à un objectif précis du temps moyen de céphaline activée (TCA). En mai 2019, les protocoles d’HNF de l’établissement à l’étude sont passés d’une approche entièrement basée sur le poids (à la fois pour la posologie initiale et les titrages posologiques ultérieurs) à une posologie initiale basée sur le poids, et à des titrages posologiques non basés sur le poids. Cependant, l’efficacité relative de ces 2 approches était inconnue. Objectifs : L’objectif principal de l’étude consistait à comparer dans quelle mesure les protocoles entièrement basés sur le poids et les protocoles de titrage non basés sur le poids étaient efficaces pour atteindre le TCA thérapeutique. L’objectif secondaire consistait quant à lui à comparer l’efficacité du protocole de titrage de dose non basé sur le poids au protocole précédent entièrement basé sur le poids chez les patients ayant une faible cible de TCA. Méthodes : Une étude monocentrique, rétrospective, observationnelle avant-après a été menée chez des patients recevant de l’HNF thérapeutique, toutes indications confondues. Les patients du groupe « Avant » (protocole entièrement basé sur le poids) ont été traités de janvier 2015 à octobre 2016, et ceux du groupe « Après » (protocole de titrage de dose non basé sur le poids) de janvier à octobre 2020. Résultats : À partir de 1969 dossiers examinés, 137 patients traités selon les protocoles entièrement basés sur le poids et 130 patients traités selon les protocoles d’ajustement posologique non basés sur le poids ont été inclus. En ce qui concerne l’objectif co-principal, le nombre médian d’ajustements posologiques pour obtenir une anticoagulation thérapeutique était de 1 dans les deux groupes (p = 0,48), et la part de patients ayant une anticoagulation thérapeutique à 24 h était similaire (96,2 % [125/130] avec les protocoles non basés sur le poids contre 99,3 % [136/137] avec ceux entièrement basés sur le poids [p = 0,09]). Parmi les patients traités selon les protocoles HNF à faible cible, ceux avec le protocole de titrage non basé sur le poids étaient moins susceptibles de connaître une anticoagulation thérapeutique à la première mesure du TCA que ceux avec le protocole entièrement basé sur le poids (37,9 % [25/66] contre 44,6 % [41/92], p = 0,033). Conclusions : Cette étude rétrospective et observationnelle avant-après a montré que l’efficacité des protocoles d’ajustement posologique non basés sur le poids pour obtenir un TCA thérapeutique était similaire à celle des protocoles d’HNF entièrement basés sur le poids.
APA, Harvard, Vancouver, ISO, and other styles
3

Peixoto, João Alvarez, André Borin Soares, and Vitor Macedo Ochôa. "Internet das Coisas Industrial: um ensaio de protocolos IoT para manufatura industrial." Revista Eletrônica Científica da UERGS 8, no. 3 (December 23, 2022): 178–87. http://dx.doi.org/10.21674/2448-0479.83.178-187.

Full text
Abstract:
Em meio às mudanças no mercado de bens e consumo, provocadas pela transformação digital, exige-se que as máquinas de manufaturas sejam mais interativas entre si e com os painéis de monitoramento em nuvem. As conexões via internet das coisas (IoT) promovem este grau de interação e mobilidade desejados. Contudo, o ambiente industrial reivindica melhor confiabilidade e segurança, visto que a Internet das Coisas Industrial (IIoT) apresenta-se com protocolos e plataformas para este fim. Portanto, conhecer as características de protocolos e plataformas, ante a manufatura, adquire importância. O objetivo deste estudo é caracterizar as funcionalidades dos protocolos MQTT, HTTP e CoAP como uma aplicação de manufatura industrial, com painel de monitoramento nas plataformas Adafruit.IO, Tago.IO e Thinger.IO. É proposto um método para a realização de estudos semelhantes, em sistemas de manufatura interativa, com uso de protocolos e plataformas IIoT. Como forma de conexão da máquina com a internet, é utilizado o módulo ESP8266 NodeMCU. Na aplicação, as plataformas IIoT obtiveram resultados muito semelhantes, podendo ser a elas atribuídas o mesmo grau de importância para o estudo. Os protocolos diferenciaram-se, sendo o protocolo MQTT o que melhor respondeu às funcionalidades do sistema de manufatura proposto, ao oferecer sua comunicação assíncrona, sem necessidade de que os equipamentos estejam constantemente interagindo. Já o protocolo HTTP apresentou melhores recursos em APIs, mas sua conexão síncrona demanda uma boa rede de dados em internet. Por fim, o protocolo CoAP apresentou documentação insuficiente para acesso às plataformas e bibliotecas para uso em módulos microcontroladores. Palavras-chave: Protocolos; IIoT; plataformas; redes; indústria 4.0; programação. Abstract Industrial Internet of Things: a trial of IoT protocols for industrial manufacturing Changes in the goods and consumption market, caused by digital transformation, require manufacturing machines to be more interactive, with each other and with cloud monitoring panels. Connections via the Internet of Things (IoT) promote this desired degree of interaction and mobility, but the industrial environment demands increased reliability and security. The Industrial Internet of Things (IIoT) presents itself with protocols and platforms for this purpose. Knowing the characteristics of protocols and platforms, facing the desired manufacturing, becomes important. The objective of this study is to characterize the functionalities of the MQTT, HTTP and CoAP protocols in an industrial manufacturing application, with a monitoring panel on the Adafruit.IO, Tago.IO and Thinger.IO platforms. A method is proposed for carrying out similar studies in interactive manufacturing systems, using IIoT protocols and platforms. As a way of connecting the machine to the internet, the ESP8266 NodeMCU module is used. In the developed application, the IIoT platforms obtained very similar results, and they can be attributed the same degree of importance for the study. In the evaluation of the protocols, the MQTT protocol was the one that best met the functionalities of the proposed manufacturing system, providing its asynchronous communication, which does not requires the equipment to be constantly interacting. The HTTP protocol has better features in APIs, but its synchronous connection demands a good data network on the internet. The CoAP protocol presented insufficient documentation available for access to platforms and libraries, for use in microcontroller modules. Keywords: Protocols; IIoT; platforms; networks; industry 4.0; programming. Resumen Internet Industrial de las Cosas: un ensayo de protocolos IoT para la fabricación industrial En medio de los cambios en el mercado de bienes y de consumo provocados por la transformación digital, se requiere que las máquinas de fabricación sean más interactivas, tanto entre sí como con los paneles de control en la nube. Las conexiones dela Internet de las Cosas (IoT) promueven este grado deseado de interacción y movilidad, pero el entorno industrial exige una mayor fiabilidad y seguridad. La Internet Industrial de las Cosas (IIoT) se presenta con protocolos y plataformas para este fin. Conocer las características de los protocolos y las plataformas relacionados a la fabricación cobra importancia. El objetivo de este estudio es caracterizar las funcionalidades de los protocolos MQTT, HTTP y CoAP en una aplicación de fabricación industrial, con panel de control en las plataformas Adafruit.IO, Tago.IO y Thinger.IO. Se propone un método para realizar estudios similares, en sistemas de fabricación interactivos, utilizando protocolos y plataformas IIoT. Como forma de conectar la máquina a internet, se utiliza el módulo ESP8266 NodeMCU. En la aplicación, las plataformas IIoT obtuvieron resultados muy similares, pudiendo asignarles el mismo grado de importancia para el estudio. Los protocolos, en cambio, se mostraron diferentes, siendo el MQTT el que mejor respondió a las funcionalidades del sistema de fabricación propuesto, ofreciendo su comunicación asíncrona, no requiriendo que los equipos estén constantemente interactuando. El protocolo HTTP presentaba mejores recursos en las API, pero su conexión sincrónica exige una buena red de datos de internet. Por último, el protocolo CoAP presentó una documentación insuficiente para el acceso a las plataformas y bibliotecas, para su uso en módulos de microcontroladores. Palabras clave: Protocolos; IIoT; plataformas; redes; industria 4.0; programa.
APA, Harvard, Vancouver, ISO, and other styles
4

Li, Jian, and Chong-Qiang Ye. "Multi-party semi-quantum secret sharing protocol based on measure-flip and reflect operations." Laser Physics Letters 21, no. 7 (May 30, 2024): 075201. http://dx.doi.org/10.1088/1612-202x/ad4eb6.

Full text
Abstract:
Abstract Semi-quantum secret sharing (SQSS) protocols serve as fundamental frameworks in quantum secure multi-party computations, offering the advantage of not requiring all users to possess intricate quantum devices. However, current SQSS protocols mainly cater to bipartite scenarios, with few protocols suitable for multi-party scenarios. Moreover, the multi-party SQSS protocols face limitations such as low qubit efficiency and inability to share deterministic secret information. To address this gap, this paper proposes a multi-party SQSS protocol based on multi-particle GHZ states. In this protocol, the quantum user can distribute the predetermined secret information to multiple classical users with limited quantum capabilities, and only through mutual cooperation among all classical users can the correct secret information be reconstructed. By utilizing measure-flip and reflect operations, the transmitted multi-particle GHZ states can all contribute keys, thereby improving the utilization of transmitted particles. Then, security analysis shows that the protocol’s resilience against prevalent external and internal threats. Additionally, employing IBM Qiskit, we conduct quantum circuit simulations to validate the protocol’s accuracy and feasibility. Finally, compared to similar studies, the proposed protocol has advantages in terms of protocol scalability, qubit efficiency, and shared message types.
APA, Harvard, Vancouver, ISO, and other styles
5

Guo, Hua, Chen Chen, Ya Gao, Xiong Li, and Jiongchao Jin. "A Secure Three-Factor Multiserver Authentication Protocol against the Honest-But-Curious Servers." Wireless Communications and Mobile Computing 2018 (September 13, 2018): 1–14. http://dx.doi.org/10.1155/2018/3284324.

Full text
Abstract:
Three-factor multiserver authentication protocols become a prevalence in recent years. Among these protocols, almost all of them do not involve the registration center into the authentication process. To improve the protocol’s efficiency, a common secret key is shared among all severs, which leads to a serious weakness; i.e., we find that these protocols cannot resist the passive attack from the honest-but-curious servers. This paper takes Wang et al.’s protocol as an example, to exhibit how an honest-but-curious server attacks their protocol. To remedy this weakness, a novel three-factor multiserver authentication protocol is presented. By introducing the registration center into the authentication process, the new protocol can resist the passive attack from the honest-but-curious servers. Security analyses including formal and informal analyses are given, demonstrating the correctness and validity of the new protocol. Compared with related protocols, the new protocol possesses more secure properties and more practical functionalities than others at a relatively low computation cost and communication cost.
APA, Harvard, Vancouver, ISO, and other styles
6

Saunders, Diana. "The Protocol of Protocols." Practice Nursing 9, no. 10 (June 2, 1998): 3. http://dx.doi.org/10.12968/pnur.1998.9.10.3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Reges Bessa, Carlos Deyvinson. "PERFORMANCE EVALUATION ANALYSIS OF WIRELESS SENSOR NETWORKS ROUTING PROTOCOLS IN SMART GRIDS." Revista Cientifica TECNIA 26, no. 1 (August 16, 2016): 9. http://dx.doi.org/10.21754/tecnia-250215.02.

Full text
Abstract:
ABSTRACTThis work aims to study which wireless sensor network routing protocol is more suitable for Smart Grids applications, through simulation of AODV protocols, AOMDV, DSDV and HTR in the NS2 simulation environment. Was simulated a network based on a residential area with 47 residences, with one node for each residence and one base station, located about 25m from the other nodes. Many parameters, such as packet loss, throughput, delay, jitter and energy consumption were tested. The network was increased to 78 and 93 nodes in order to evaluate the behavior of the protocols in larger networks. The tests proved that the HTR is the routing protocol that has the best results in performance and second best in energy consumption. The DSDV had the worst performance according to the tests.Key words.- Smart grid, QoS analysis, Wireless sensor networks, Routing protocols.RESUMENEste trabajo tiene como objetivo estudiar el protocolo de enrutamiento de la red de sensores inalámbricos es más adecuado para aplicaciones de redes inteligentes, a través de la simulación de protocolos AODV, AOMDV, DSDV y HTR en el entorno de simulación NS2. Se simuló una red basada en una zona residencial con 47 residencias, con un nodo para cada residencia y una estación base, situada a unos 25 metros de los otros nodos. Muchos parámetros, tales como la pérdida de paquetes, rendimiento, retardo, jitter y el consumo de energía se probaron. La red se incrementó a 78 y 93 nodos con el fin de evaluar el comportamiento de los protocolos de redes más grandes. Las pruebas demostraron que el HTR es el protocolo de enrutamiento que tiene los mejores resultados en el rendimiento y el segundo mejor en el consumo de energía. El DSDV tuvo el peor desempeño de acuerdo a las pruebas.Palabras clave.- redes inteligentes, análisis de calidad de servicio, redes de sensores inalámbricas, protocolos de enrutamiento.
APA, Harvard, Vancouver, ISO, and other styles
8

Reges Bessa, Carlos Deyvinson. "PERFORMANCE EVALUATION ANALYSIS OF WIRELESS SENSOR NETWORKS ROUTING PROTOCOLS IN SMART GRIDS." Revista Cientifica TECNIA 26, no. 1 (August 16, 2016): 17. http://dx.doi.org/10.21754/tecnia-26012016.02.

Full text
Abstract:
ABSTRACTThis work aims to study which wireless sensor network routing protocol is more suitable for Smart Grids applications, through simulation of AODV protocols, AOMDV, DSDV and HTR in the NS2 simulation environment. Was simulated a network based on a residential area with 47 residences, with one node for each residence and one base station, located about 25m from the other nodes. Many parameters, such as packet loss, throughput, delay, jitter and energy consumption were tested. The network was increased to 78 and 93 nodes in order to evaluate the behavior of the protocols in larger networks. The tests proved that the HTR is the routing protocol that has the best results in performance and second best in energy consumption. The DSDV had the worst performance according to the tests.Key words.- Smart grid, QoS analysis, Wireless sensor networks, Routing protocols.RESUMENEste trabajo tiene como objetivo estudiar el protocolo de enrutamiento de la red de sensores inalámbricos es más adecuado para aplicaciones de redes inteligentes, a través de la simulación de protocolos AODV, AOMDV, DSDV y HTR en el entorno de simulación NS2. Se simuló una red basada en una zona residencial con 47 residencias, con un nodo para cada residencia y una estación base, situada a unos 25 metros de los otros nodos. Muchos parámetros, tales como la pérdida de paquetes, rendimiento, retardo, jitter y el consumo de energía se probaron. La red se incrementó a 78 y 93 nodos con el fin de evaluar el comportamiento de los protocolos de redes más grandes. Las pruebas demostraron que el HTR es el protocolo de enrutamiento que tiene los mejores resultados en el rendimiento y el segundo mejor en el consumo de energía. El DSDV tuvo el peor desempeño de acuerdo a las pruebas.Palabras clave.- redes inteligentes, análisis de calidad de servicio, redes de sensores inalámbricas, protocolos de enrutamiento.
APA, Harvard, Vancouver, ISO, and other styles
9

Reges Bessa, Carlos Deyvinson, Rodrigo Soares Semente, Xiankleber Cavalcante Benjamim, Talison Augusto Correia de Melo, Felipe Denis Mendonça de Oliveira, Daniel Holanda Noronha, Antônio Eduardo de Morais Silva, André Laurindo Maitelli, and Andrés Ortiz Salazar. "PERFORMANCE EVALUATION ANALYSIS OF WIRELESS SENSOR NETWORKS ROUTING PROTOCOLS IN SMART GRIDS." Revista Cientifica TECNIA 26, no. 1 (November 28, 2016): 17. http://dx.doi.org/10.21754/tecnia.v26i1.2.

Full text
Abstract:
ABSTRACTThis work aims to study which wireless sensor network routing protocol is more suitable for Smart Grids applications, through simulation of AODV protocols, AOMDV, DSDV and HTR in the NS2 simulation environment. Was simulated a network based on a residential area with 47 residences, with one node for each residence and one base station, located about 25m from the other nodes. Many parameters, such as packet loss, throughput, delay, jitter and energy consumption were tested. The network was increased to 78 and 93 nodes in order to evaluate the behavior of the protocols in larger networks. The tests proved that the HTR is the routing protocol that has the best results in performance and second best in energy consumption. The DSDV had the worst performance according to the tests.Keywords.- Smart grid, QoS analysis, Wireless sensor networks, Routing protocols.RESUMENEste trabajo tiene como objetivo estudiar el protocolo de enrutamiento de la red de sensores inalámbricos es más adecuado para aplicaciones de redes inteligentes, a través de la simulación de protocolos AODV, AOMDV, DSDV y HTR en el entorno de simulación NS2. Se simuló una red basada en una zona residencial con 47 residencias, con un nodo para cada residencia y una estación base, situada a unos 25 metros de los otros nodos. Muchos parámetros, tales como la pérdida de paquetes, rendimiento, retardo, jitter y el consumo de energía se probaron. La red se incrementó a 78 y 93 nodos con el fin de evaluar el comportamiento de los protocolos de redes más grandes. Las pruebas demostraron que el HTR es el protocolo de enrutamiento que tiene los mejores resultados en el rendimiento y el segundo mejor en el consumo de energía. El DSDV tuvo el peor desempeño de acuerdo a las pruebas.Palabras clave.- redes inteligentes, análisis de calidad de servicio, redes de sensores inalámbricas, protocolos de enrutamiento.
APA, Harvard, Vancouver, ISO, and other styles
10

Beattie, Randall C. "Distortion Product Otoacoustic Emissions: Comparison of Sequential versus Simultaneous Presentation of Primary-Tone Pairs." Journal of the American Academy of Audiology 14, no. 09 (October 2003): 471–84. http://dx.doi.org/10.1055/s-0040-1715939.

Full text
Abstract:
This Grason-Stadler GSI-60 system for measuring distortion product otoacoustic emissions (DPOAEs) allows the examiner to present one set of primary-tone pairs at a time (i.e., sequential presentation), or to present as many as four sets of primary-tone pairs at a time (i.e., simultaneous presentation). The Sequential and Simultaneous protocols were used to compare administration times, DPOAEs, and noise floors (NFs) on normal-hearing subjects at three frequencies (f2 = 1000, 2000, and 4000 Hz) and eight intensities (L1 = 40–75 dB SPL in 5 dB steps; L2 = 30–65 dB SPL). The Simultaneous protocol was completed in less than half the time (mean = 2 minutes, 21 seconds) required for the Sequential protocol (mean = 5 minutes, 13 seconds). When stimulus intensity (L1) was <60 dB SPL, the Sequential and Simultaneous protocols yielded similar DPOAEs and NFs. However, at the higher L1 intensities, the NFs for the Simultaneous protocol were larger than those for the Sequential protocol. The higher Simultaneous NFs reflect the greater system distortion/noise generated by the GSI-60 instrumentation. Reliability was assessed using the standard error of measurement of the difference between two scores. The data revealed no significant differences between protocols, and suggest that differences between two DPOAEs are statistically significant if they exceed ~7 dB (95% confidence interval). Este sistema Grason-Stadler (GSI-60) para la medición de emisiones otoacústicas por productos de distorsión (DPOAE) permite al examinador la presentación de un juego de pares de tonos primarios al mismo tiempo (p.e., presentación secuencial), o presentar hasta cuatro juegos de pares de tonos primarios a la vez (p.e., presentación simultánea). Se utilizaron los protocolos Secuencial y Simultáneo para comparar los tiempos de administración, las DPOAE y los pisos de ruido (NF) en sujetos normo-oyentes, en tres frecuencias (f2 = 1000, 2000 y 4000 Hz) y ocho intensidades (L1 = 40-75 dB en pasos de 5 dB; L2 = 30-65 dB SPL). El protocolo Simultáneo se completó en menos de la mitad del tiempo (media = 2 minutos, 21 segundos) requerido por el protocolo Secuencial (media = 5 minutos, 13 segundos). Cuando la intensidad del estímulo (L1) fue £60 dB SPL, los protocolos Secuencial y Simultáneo rindieron DPOAE y NF similares. Sin embargo, en las intensidades L1 más altas, los NF para el protocolo Simultáneo fueron mayores que aquellas para el protocolo Secuencial. Los NF Simultáneos más altos reflejan la mayor distorsión/ruido del sistema, generado por la instrumentación del GSI-60. La confiabilidad fue evaluada utilizando el error estándar de medición de la diferencia entre los dos puntajes. Los datos revelaron que no había diferencias significativas entre los protocolos, y sugieren que las diferencias entre dos DPOAE son estadísticamente significativas si exceden ~7 dB (intervalo de confianza del 95%).
APA, Harvard, Vancouver, ISO, and other styles
11

Corredor-Matus, José R., Carlos J. Sejín-Puche, and Mario A. González- G. "Evaluación de cinco protocolos de conservación de tejidos en chigüiro (Hydrochaeris Hydrochaeris) (Linnaeus, 1766)." Orinoquia 14, no. 2 sup (December 1, 2010): 110–25. http://dx.doi.org/10.22579/20112629.98.

Full text
Abstract:
Titulo en ingles: Evaluation of five protocols of conservation‘s techniques in chiguiro Hydrochaeris hydrochaeris (Linnaeus, 1766) tissues.ABSTRACT: Bodies conservation is a technique that uses the formalin chemical almost exclusively. It´s use dehydrates the tissues, takes the tissues dissection very hard and volatilized contaminants fumes. With the purpose to carry out morphological studies in chigüiros (Hydrochaeris hydrochaeris) and minimize contaminants effects for exclusive use of formalin, tests were made with five conservations protocol´s, using compounds such: Formalin at 5, 12, 14, 16 y 18 %; Phenol at 3, 5, 7 and 8 %; glycerin at 1, 5 and 10 %; Ethanol at 5, 7, 10 y 12 %, using two experimental animals for each one. Specimens were anesthetized with a mixture of atropine, midazolam, ketamine and xylazine. Exsanguinations and application of conservation protocols, was made through the carotid artery, using an injection fluids pump. Volume applied was calculated according with ten per cent of corporal weight of each specimen. Dissection was begun ten days after conserving protocols applied. Muscle tissues were took to different times (30, 60, 90, 120 after protocols applications), to verified the actions of each protocol. Protocol 1 is behaving properly, because the corpses were preserved in good condition during the study period, allowing the realization of dissections and supported the manipulation of parts, protecting them from the climatic conditions prevailing in the area. The protocol two and three had similar behavior to one, the tissues were softer, but more dehydrated by the use of higher concentrations of formaldehyde. It is noteworthy that vapor contamination was significantly reduced. In protocol 4, the tissues of the head, neck, upper extremities and thoracic viscera, were kept well hydrated and better. Protocol 5, follows the same pattern of others. The preservation of tissues was good, with no perceived excess volatility of gas, the dissection carried out more comfortably. Still need to analyze the histological studies relating to the last sampling (120 days) to determine the effect on the tissues. It is expected; the study is completed, and has protocols that ensure greater conservation, soft tissue and substantial decrease in gas pollution.Key words: Corpses, capybara, pollution, formaldehyde, gas.RESUMEN: La conservación de cadáveres se ha realizado haciendo casi el uso exclusivo de formol. Esto deshidrata los tejidos, haciendo dificultosa la disección y provocando vapores contaminantes. Con el fin de adelantar estudios morfológicos en chigüiros (Hydrochaeris hydrochaeris) y de minimizar los efectos contaminantes por el uso exclusivo del formol, se hicieron ensayos con cinco protocolos de conservación, utilizando componentes como: Formol al 5, 12, 14, 16 y 18 %; Fenol al 3, 5, 7 y 8 %; Glicerina al 1, 5 y 10 %; Etanol al 5, 7, 10 y 12 %, usando dos ejemplares de chigüiro para cada uno de los procedimientos. Los animales experimentales fueron anestesiados con un coctel anestésico a base de Atropina, Midazolan, Ketamina y Xilazina. La exanguinación y aplicación de protocolos se hizo vía arteria carótida, con ayuda de una bomba de fluidos automatizada. El volumen aplicado se cálculo con base al 10 % del peso corporal del individuo experimental. La disección se inició a los diez días de aplicado el protocolo, se tomaron muestras de tejido muscular a diferentes tiempos para evaluar el efecto conservante. El protocolo uno se comporto en forma adecuada, dado que los cadáveres se conservaron en buen estado durante el tiempo de estudio, permitiendo la realización de disecciones y soportado la manipulación de las piezas, protegiéndolas de las condiciones climáticas imperantes en la zona. El protocolo dos y tres tuvieron un comportamiento similar al uno, los tejidos son más suaves, pero más deshidratados por el uso de concentraciones más altas de formol. Es de resaltar que la contaminación por vapores, se redujo considerablemente. Con el protocolo 4, los tejidos de cabeza, cuello, vísceras torácicas y miembros torácicos, se han conservado bien y mejor hidratados. El protocolo 5, siguió el mismo patrón de los demás. La conservación de los tejidos, fue buena, sin percibirse exceso de volatilidad de gases, realizándose la disección con mayor comodidad. Esta por analizar los estudios histológicos correspondientes a la última toma de muestras (120 días) para determinar el efecto en los tejidos. Se espera, finalizado el estudio, contar con protocolos que aseguren mayor conservación, suavidad de tejidos y disminución sustancial de contaminación por gases.Palabras Clave: Cadáveres, capibara, contaminación, formol, gases.
APA, Harvard, Vancouver, ISO, and other styles
12

Khan, Muhammad, Yasir Zaki, Shiva Iyer, Talal Ahamd, Thomas Poetsch, Jay Chen, Anirudh Sivaraman, and Lakshmi Subramanian. "The case for model-driven interpretability of delay-based congestion control protocols." ACM SIGCOMM Computer Communication Review 51, no. 1 (January 31, 2021): 18–25. http://dx.doi.org/10.1145/3457175.3457179.

Full text
Abstract:
Analyzing and interpreting the exact behavior of new delay-based congestion control protocols with complex non-linear control loops is exceptionally difficult in highly variable networks such as cellular networks. This paper proposes a Model-Driven Interpretability (MDI) congestion control framework, which derives a model version of a delay-based protocol by simplifying a congestion control protocol's response into a guided random walk over a two-dimensional Markov model. We demonstrate the case for the MDI framework by using MDI to analyze and interpret the behavior of two delay-based protocols over cellular channels: Verus and Copa. Our results show a successful approximation of throughput and delay characteristics of the protocols' model versions across variable network conditions. The learned model of a protocol provides key insights into an algorithm's convergence properties.
APA, Harvard, Vancouver, ISO, and other styles
13

HU, YANJING, QINGQI PEI, and LIAOJUN PANG. "Instruction Clustering Analysis for Unknown Network Protocol's Abnormal Behavior." Journal of Interconnection Networks 15, no. 03n04 (September 2015): 1540002. http://dx.doi.org/10.1142/s0219265915400022.

Full text
Abstract:
Protocol's abnormal behavior analysis is an important task in protocol reverse analysis. Traditional protocol reverse analysis focus on the protocol message format, but protocol behavior especially the abnormal behavior is rare studied. In this paper, protocol behavior is represented by the labeled behavior instruction sequences. Similar behavior instruction sequences mean the similar protocol behavior. Using our developed virtual analysis platform HiddenDisc, we can capture a variety of known or unknown protocols' behavior instruction sequences. All kinds of executed or unexecuted instruction sequences can automatic clustering by our designed instruction clustering algorithm. Thereby we can distinguish and mine the unknown protocols' potential abnormal behavior. The mined potential abnormal behavior instruction sequences are executed, monitored and analyzed on HiddenDisc to determine whether it is an abnormal behavior and what is the behavior's nature. Using the instruction clustering algorithm, we have analyzed 1297 protocol samples, mined 193 potential abnormal instruction sequences, and determined 187 malicious abnormal behaviors by regression testing. Experimental results show that our proposed instruction clustering algorithm has high efficiency and accuracy, can mine unknown protocols' abnormal behaviors effectively, and enhance the initiative defense capability of network security.
APA, Harvard, Vancouver, ISO, and other styles
14

Jouyandeh, Narjes, and bReza EbrahimiAtani. "A Review of Data Aggregation Protocols in VANET and providing proposed protocol." International Academic Journal of Science and Engineering 05, no. 01 (June 1, 2018): 134–44. http://dx.doi.org/10.9756/iajse/v5i1/1810012.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Sun, Xin, Piotr Kulicki, and Mirek Sopek. "Multi-Party Quantum Byzantine Agreement without Entanglement." Entropy 22, no. 10 (October 14, 2020): 1152. http://dx.doi.org/10.3390/e22101152.

Full text
Abstract:
In this paper, we propose a protocol of quantum communication to achieve Byzantine agreement among multiple parties. Our protocol’s striking feature compared to the existing protocols is that we do not use entanglement to achieve the agreement. The role played by entangled states in other protocols is replaced in our protocol by a group of semi-honest list distributors. Such a replacement makes the implementation of our protocol more feasible. Moreover, our protocol is efficient in the sense that it achieves agreement in only three rounds which is a significant improvement with respect to the alternative agreement protocol not using entanglement. In the first round, a list of numbers that satisfies some special properties is distributed to every participant by list distributors via quantum secure communication. Then, in the second and third rounds, those participants exchange some information to reach an agreement.
APA, Harvard, Vancouver, ISO, and other styles
16

Lee, Young Moo, and Kyu Ho Park. "A protocol converter for nonblocking protocols." Integration 33, no. 1-2 (December 2002): 71–88. http://dx.doi.org/10.1016/s0167-9260(02)00049-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Rekha, H., and M. Siddappa. "Model Checking M2M and Centralised IOT authentication Protocols." Journal of Physics: Conference Series 2161, no. 1 (January 1, 2022): 012042. http://dx.doi.org/10.1088/1742-6596/2161/1/012042.

Full text
Abstract:
Abstract It is very difficult to develop a perfect security protocol for communication over the IoT network and developing a reliable authentication protocol requires a detailed understanding of cryptography. To ensure the reliability of security protocols of IoT, the validation method is not a good choice because of its several disadvantages and limitations. To prove the high reliability of Cryptographic Security Protocols(CSP) for IoT networks, the functional correctness of security protocols must be proved secure mathematically. Using the Formal Verification technique we can prove the functional correctness of IoT security protocols by providing the proofs mathematically. In this work, The CoAP Machine to Machine authentication protocol and centralied IoT network Authentication Protocol RADIUS is formally verified using the well-known verification technique known as model checking technique and we have used the Scyther model checker for the verification of security properties of the respective protocols. The abstract protocol models of the IoT authentication protocols were specified in the security protocol description language and the security requirements of the authentication protocols were specified as claim events.
APA, Harvard, Vancouver, ISO, and other styles
18

Wang, Ying Lian, and Jun Yao Ye. "Research on Applied-Information Technology in Hierarchical Network Security Protocols Designing Based on Public Key." Advanced Materials Research 951 (May 2014): 169–72. http://dx.doi.org/10.4028/www.scientific.net/amr.951.169.

Full text
Abstract:
This paper proposed an applied-information technology in hierarchical network security protocols designing model based on public key, the designing of the protocols is to be completed in several layers. Each sub-protocol achieved a sub-goal that it should complete, and provided data interface to a higher sub-protocol. And then merged the sub-protocol of each layer, to complete the protocols designing. In the previous research, the security of the protocol in applied-information technology was always regarded as a whole, which caused the protocols designing to be tremendous complexity. The hierarchical model in applied-information technology simplifies the process of security protocols designing, and make the protocols designing more clear or less cost, the security proof more simpler.
APA, Harvard, Vancouver, ISO, and other styles
19

Kudin, Anton, and Polina Seliukh. "Asymmetric cryptographic protocols with a blockchain core: development problems and their solutions." Physico-mathematical modelling and informational technologies, no. 32 (July 8, 2021): 175–80. http://dx.doi.org/10.15407/fmmit2021.32.175.

Full text
Abstract:
The problem of axiomatic construction of secure cryptographic protocols is closely related to the choice of basic cryptographic blocks from which a cryptographic protocol of arbitrary complexity can be built. Let’s call such blocks primitive cryptographic protocols. Along with a traditional choice as primitive secret sharing protocols and non-interactive proof protocols today blockchain is considered to be a primitive cryptographic protocol. The security of such cryptographic protocols with a blockchain core is studied a bit today. We consider the methods for increasing the security of protocols with blockchain core by using a new agreement protocol in the blockchain, which is secure in the information theoretically sense.
APA, Harvard, Vancouver, ISO, and other styles
20

Sun, Nigang, Junlong Li, Yining Liu, and Varsha Arya. "A Scalable Sharding Protocol Based on Cross-Shard Dynamic Transaction Confirmation for Alliance Chain in Intelligent Systems." International Journal on Semantic Web and Information Systems 19, no. 1 (November 7, 2023): 1–30. http://dx.doi.org/10.4018/ijswis.333063.

Full text
Abstract:
Applying sharding protocol to address scalability challenges in alliance chain is popular. However, inevitable cross-shard transactions significantly hamper performance even at low ratios, negating scalability benefits when they dominate as shard scale grows. This article proposes a new sharding protocol suitable for alliance chain that reduces cross-shard transaction impact, improving system performance. It adopts a directed acyclic graph ledger, enabling parallel transaction processing, and employs dynamic transaction confirmation consensus for simplicity. The protocol's sharding process and node score mechanism can deter malicious behavior. Experiments show that compared with mainstream sharding protocols, the protocol performs better when affected by cross-shard transactions. Moreover, its throughput has shown improvement compared to high-performance protocols without cross-shard transactions. This solution suits systems requiring high throughput and reliability, maintaining a stable performance advantage even as cross-shard transactions increase to the usual maximum ratio.
APA, Harvard, Vancouver, ISO, and other styles
21

Yousif, Samar T. "SIMULATION AND COMPARISON OF AD HOC NETWORKS ROUTING PROTOCOLS BASED ON OPNET." Iraqi Journal of Information and Communication Technology 5, no. 1 (April 29, 2022): 42–49. http://dx.doi.org/10.31987/ijict.5.1.190.

Full text
Abstract:
Ad-hoc routing algorithm has always been a core problem in research of ad-hoc networks. In order to be able to deal with various routing protocol problems on an ad-hoc network like poor validity and large control overhead, this paper classify and compare ad-hoc network routing protocols through OPNET simulation tool and focus on testing two routing protocols' performance namely, table-driven and on-demand routing protocol. The Destination Sequenced Distance Vector routing protocol is the most used table-driven routing protocols, While AODV and DSR routing protocols are the two most used on-demand routing protocols. The performance of these three protocols is simulated with a variety of packet delivery functions, average end-to-end delays, and routing loads. These protocols are also analyzed and compared. The simulation results show that for a high mobility environment, the on-demand routing protocol is the best option.
APA, Harvard, Vancouver, ISO, and other styles
22

Zhu, Xinghui, Ziheng Jiang, Qiyuan Zhang, Shuangrui Zhao, and Zhiwei Zhang. "An Unknown Protocol Identification Method for Industrial Internet." Wireless Communications and Mobile Computing 2022 (September 5, 2022): 1–14. http://dx.doi.org/10.1155/2022/3792205.

Full text
Abstract:
This paper focuses on the problem of protocol identification in the industrial internet and proposes an unknown protocol identification method. We first establish an industrial internet protocol detection model to classify known protocols, unknown protocols, and interference signals and then store the unknown protocols for manual analysis. Based on the Eps-neighborhood idea, we further develop an Eps-neighborhood hit algorithm and propose an identification method to identify unknown protocols, where the supervised learning classification of unknown protocol detection is realized. Finally, extensive experimental results are provided to illustrate our theoretical findings. It indicates that the proposed method has an average screening accuracy of 94.675% and 95.159% for unknown protocols encoded in binary and ASCII, respectively, while the average screening accuracy of known protocols in binary and ASCII encoding is 94.242% and 94.075%.
APA, Harvard, Vancouver, ISO, and other styles
23

Salkica, Nusret, Amela Begić, Adnan Beganović, Fuad Julardžija, Adnan Šehić, Halil Ćorović, Safet Hadžimusić, and Amra Skopljak-Beganović. "Optimisation of the bone single photon emission computed tomography in oncology patients." Journal of Health Sciences 13, no. 3 (Suplement 1) (February 25, 2024): 209–12. http://dx.doi.org/10.17532/jhs.2023.2596.

Full text
Abstract:
Introduction: The introduction of hybrid imaging systems such as Single Photon Emission Computed Tomography/Computed Tomography (SPECT/CT) has completely changed the scanning procedure of conventional diagnostic nuclear medicine protocols. Modern bone scintigraphy protocols include SUV quanitification and Whole Body (WB) SPECT/CT scanning modality. The major limitation of these new technologies is relatively long scanning time. New detector systems with modern reconstruction softwares have been developed for fast scanning SPECT protocolos. These new technologies can produce images of reduced acquisition with same quality as full scanning acquisition. As a result new studies suggest that planar WB scintigraphy should be replaced with WB SPECT/CT. Methods: One hundred oncology patients performed SPECT/CT as a part as their clinical follow-up. Three different scanning and three reconstruction protocols have been evaluated. Two nuclear medicine physicians evaluated with Likert scale image sharpness, lesion visibility, and lesion background detectability. The overall image quality was determined as the sum of these three parameters. Results: In terms of scan duration reduction on image quality, Volumetrix Evolution for Bone performed during ultra-fast SPECT acquisition achieved the highest score, which is superior compared to the standard SPECT acquisition protocol. The overall image quality was the best with the Volumetrix MI Evolution for Bone protocol for ultra-fast acquisition Conclusion: The Evolution for Bone protocol for ultra-fast acquisition showed best results compared to other protocols. The adoption of new acquisition SPECT protocol may offer more comfortable exams, resulting in higher patient satisfaction. The implementation of this new protocol can lead to an improvement in SPECT sensitivity, primarily due to the reduction of SPECT motion artifacts.
APA, Harvard, Vancouver, ISO, and other styles
24

Alfouzan, Faisal Abdulaziz. "Energy-Efficient Collision Avoidance MAC Protocols for Underwater Sensor Networks: Survey and Challenges." Journal of Marine Science and Engineering 9, no. 7 (July 4, 2021): 741. http://dx.doi.org/10.3390/jmse9070741.

Full text
Abstract:
The Medium Access Control (MAC) layer protocol is the most important part of any network, and is considered to be a fundamental protocol that aids in enhancing the performance of networks and communications. However, the MAC protocol’s design for underwater sensor networks (UWSNs) has introduced various challenges. This is due to long underwater acoustic propagation delay, high mobility, low available bandwidth, and high error probability. These unique acoustic channel characteristics make contention-based MAC protocols significantly more expensive than other protocol contentions. Therefore, re-transmission and collisions should effectively be managed at the MAC layer to decrease the energy cost and to enhance the network’s throughput. Consequently, handshake-based and random access-based MAC protocols do not perform as efficiently as their achieved performance in terrestrial networks. To tackle this complicated problem, this paper surveys the current collision-free MAC protocols proposed in the literature for UWSNs. We first review the unique characteristic of underwater sensor networks and its negative impact on the MAC layer. It is then followed by a discussion about the problem definition, challenges, and features associated with the design of MAC protocols in UWANs. Afterwards, currently available collision-free MAC design strategies in UWSNs are classified and investigated. The advantages and disadvantages of each design strategy along with the recent advances are then presented. Finally, we present a qualitative comparison of these strategies and also discuss some possible future directions.
APA, Harvard, Vancouver, ISO, and other styles
25

Sabor, Nabil, Shigenobu Sasaki, Mohammed Abo-Zahhad, and Sabah M. Ahmed. "A Comprehensive Survey on Hierarchical-Based Routing Protocols for Mobile Wireless Sensor Networks: Review, Taxonomy, and Future Directions." Wireless Communications and Mobile Computing 2017 (2017): 1–23. http://dx.doi.org/10.1155/2017/2818542.

Full text
Abstract:
Introducing mobility to Wireless Sensor Networks (WSNs) puts new challenges particularly in designing of routing protocols. Mobility can be applied to the sensor nodes and/or the sink node in the network. Many routing protocols have been developed to support the mobility of WSNs. These protocols are divided depending on the routing structure into hierarchical-based, flat-based, and location-based routing protocols. However, the hierarchical-based routing protocols outperform the other routing types in saving energy, scalability, and extending lifetime of Mobile WSNs (MWSNs). Selecting an appropriate hierarchical routing protocol for specific applications is an important and difficult task. Therefore, this paper focuses on reviewing some of the recently hierarchical-based routing protocols that are developed in the last five years for MWSNs. This survey divides the hierarchical-based routing protocols into two broad groups, namely, classical-based and optimized-based routing protocols. Also, we present a detailed classification of the reviewed protocols according to the routing approach, control manner, mobile element, mobility pattern, network architecture, clustering attributes, protocol operation, path establishment, communication paradigm, energy model, protocol objectives, and applications. Moreover, a comparison between the reviewed protocols is investigated in this survey depending on delay, network size, energy-efficiency, and scalability while mentioning the advantages and drawbacks of each protocol. Finally, we summarize and conclude the paper with future directions.
APA, Harvard, Vancouver, ISO, and other styles
26

Zhang, Bo, Wei-Xu Shi, Jian Wang, and Chao-Jing Tang. "Quantum direct communication protocol strengthening against Pavičić’s attack." International Journal of Quantum Information 13, no. 07 (October 2015): 1550052. http://dx.doi.org/10.1142/s0219749915500525.

Full text
Abstract:
A quantum circuit providing an undetectable eavesdropping of information in message mode, which compromises all two-state [Formula: see text]-[Formula: see text] quantum direct communication (QDC) protocols, has been recently proposed by Pavičić [Phys. Rev. A 87 (2013) 042326]. A modification of the protocol’s control mode is proposed, which improves users’ 25% detection probability of Eve to 50% at best, as that in ping-pong protocol. The modification also improves the detection probability of Wójcik’s attack [Phys. Rev. Lett 90 (2003) 157901] to 75% at best. The resistance against man-in-the-middle (MITM) attack as well as the discussion of security for four Bell state protocols is presented. As a result, the protocol security is strengthened both theoretically and practically, and quantum advantage of superdense coding is restored.
APA, Harvard, Vancouver, ISO, and other styles
27

Rong, Zhenbang, Daowen Qiu, and Xiangfu Zou. "Two single-state semi-quantum secure direct communication protocols based on single photons." International Journal of Modern Physics B 34, no. 11 (April 30, 2020): 2050106. http://dx.doi.org/10.1142/s0217979220501064.

Full text
Abstract:
Semi-quantum protocol is a hot topic in quantum cryptography. One of the original motivational reasons to study semi-quantum protocol is to better understand “how quantum” a protocol needs to be in order to gain an advantage over its classical counterpart. Semi-quantum secure direct communication (SQSDC) is an important branch of the semi-quantum protocol, which makes it possible to directly transfer large amounts of data between quantum participant and classical participant without need to share the secret key in advance. In this paper, we propose two new SQSDC protocols based on single photons to study how to reduce the quantum resource requirements of both quantum participant and classical participant. In both protocols, the classical participant requires neither quantum memory or quantum delay lines. We first propose in the first protocol that the quantum participant only need to prepare single-state qubits in the preparation phase, which is different from previous SQSDC protocols. Then we propose in the second protocol that quantum participant can accomplish the same work as the first one even without quantum memory. Efficiency analysis shows that the first protocol is more efficient than some protocol, and the second one can save more quantum resources at the expense of some efficiency. Compared with the existing SQSDC protocols based on single photons, both protocols can use fewer quantum states or quantum resource requirements than other protocols. Finally, we analyze the security of both protocols.
APA, Harvard, Vancouver, ISO, and other styles
28

Cai, Jianfei, Guozheng Yang, Jingju Liu, and Yi Xie. "FastCAT: A framework for fast routing table calculation incorporating multiple protocols." Mathematical Biosciences and Engineering 20, no. 9 (2023): 16528–50. http://dx.doi.org/10.3934/mbe.2023737.

Full text
Abstract:
<abstract> <p>Currently, most network outages occur because of manual configuration errors. Therefore, it is essential to verify the correctness of network configurations before deployment. Computing the network control plane is a key technology for network configuration verification. We can verify the correctness of network configurations for fault tolerance by generating routing tables, as well as connectivity. However, existing routing table calculation tools have disadvantages such as lack of user-friendliness, limited expressiveness, and slower speed of routing table generation. In this paper, we present FastCAT, a framework for computing routing tables incorporating multiple protocols. FastCAT can simulate the interaction of multiple routing protocols and quickly generate routing tables based on configuration files and topology information. The key to FastCAT's performance is that FastCAT focuses only on the final stable state of the OSPF and IS-IS protocols, disregarding the transient states during protocol convergence. For RIPv2 and BGP, FastCAT computes the current protocol routing tables based on the protocol's previous state, retaining only the most recent protocol routing tables in the latest state. Experimental evaluations have shown that FastCAT generates routing tables more quickly and accurately than the state-of-the-art routing simulation tool, in a general network of around 200 routers.</p> </abstract>
APA, Harvard, Vancouver, ISO, and other styles
29

Goyal, Dinesh, Anil Kumar, Yatin Gandhi, and Vinit Khetani. "Securing wireless sensor networks with novel hybrid lightweight cryptographic protocols." Journal of Discrete Mathematical Sciences and Cryptography 27, no. 2-B (2024): 703–14. http://dx.doi.org/10.47974/jdmsc-1921.

Full text
Abstract:
WSN are essential in the Internet of Things (IoT) framework as they enable the gathering and transmission of data in different fields. The limited resources of sensor nodes in these networks require security protocols that are lightweight, striking a balance between data protection and efficiency. This research paper introduces a new hybrid cryptographic protocol called AES-128-CCM + Diffie-Hellman (ACDH), which aims to tackle the security issues encountered by WSN. Here present thorough assessment of the ACDH protocol, with a specific emphasis on critical factors including Security Strength, Energy Efficiency and Communication Overhead. The comparative study examines the ACDH protocol in relation to three well-established lightweight cryptographic protocols like Lightweight IPSec, BLAKE2, and Simon. We analyze and highlight the differences between these protocols. These protocols function as standards for evaluating the efficiency of ACDH in a practical WSN setting. The evaluation unequivocally showcases the supremacy of the proposed ACDH model across various crucial aspects. ACDH demonstrates exceptional Security Strength, guaranteeing strong resilience against established cryptographic attacks and providing a high degree of data safeguarding. It demonstrates exceptional Energy Efficiency, enabling sensor nodes to preserve energy resources while upholding a high standard of security ACDH reduces Resource Utilization, optimizing the utilization of memory and processing power. The protocol’s Communication Overhead is significantly minimal, guaranteeing the most efficient utilization of restricted bandwidth. The ACDH hybrid model consistently surpasses its counterparts in performance, making it the optimal selection for securing WSNs while adhering to the resource limitations of sensor nodes. The results of our research highlight the capability of ACDH as an innovative solution for developing lightweight cryptographic protocols that can improve the security and efficiency of Wireless Sensor Networks in the growing IoT environment.
APA, Harvard, Vancouver, ISO, and other styles
30

Huang, Chung-Ming, and Shiun-Wei Lee. "Timed protocol verification for Estelle-specified protocols." ACM SIGCOMM Computer Communication Review 25, no. 3 (July 1995): 4–32. http://dx.doi.org/10.1145/214299.214300.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Toprak, Talip, Doğuş Bakici, Ayşenur Turgut Kaymakçi, and Ertuğrul Gelen. "Effects of Static and Dynamic Post-Activation Potentiation Protocols on Change of Direction Performance in Adolescent Soccer Players." Acta Facultatis Educationis Physicae Universitatis Comenianae 62, no. 2 (November 1, 2022): 96–108. http://dx.doi.org/10.2478/afepuc-2022-0009.

Full text
Abstract:
Summary Purpose: The study aimed to investigate the temporal effects of static and dynamic post-activation potentiation (PAP) conditioning activities on agility performance. Material and Methods: Fourteen male adolescent soccer players participated in the study. Participants performed three different conditioning activities randomly on non-consecutive days. Conditioning activities consisted of static, dynamic, and control protocols. The dynamic protocol was performed with the dynamic squat at 85% of 1-repetition maximum while the static protocol was performed 3 repetitions x 3 seconds of the isometric squat. The control protocol only completed a standardized warm-up. After the baseline measurements were taken, all protocols completed the agility test in 15th seconds, 2,4,6,8,10,12,14th minutes. Repeated measures in ANOVA were used to determine differences between PAP protocols and the Bonferroni post hoc test was employed to determine which protocol caused a significant difference. Results: There was no significant difference between protocols in baseline (p<.925, ηp2 = 0.006), however, the control protocol caused a significant difference in 15th seconds and 2nd minutes compared to static and dynamic protocols (p<.001, ηp2 = 0.73, 0.72, respectively). In the 4th and 6th minutes static and dynamic protocols caused a significant difference compared to control (p<.001, ηp2 = 0.46-0.89, respectively), and in the 8th-minute static and dynamic protocols reached the peak performance (p<.001, ηp2 = 0.96). Although in the 10-12-14th minutes static and dynamic protocols’ performance values gradually reduced. However, they always were better compared to the control protocol (p<.001, ηp2 = 0.91-0.93-0.96, respectively). Conclusions: Adolescent soccer players can benefit from both static and dynamic PAP protocols before competition or halftime to improve performance.
APA, Harvard, Vancouver, ISO, and other styles
32

Midha, Surabhi, and Anand Nayyar. "A Survey of Wireless Sensor Network Routing Protocols based on SPIN." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 13, no. 6 (June 30, 2014): 4583–92. http://dx.doi.org/10.24297/ijct.v13i6.2521.

Full text
Abstract:
SPIN(Sensor Protocols for Information via Negotiation) comprises of a set of adaptive protocols that proficiently disseminate data in wireless sensor network(WSN).SPIN overcomes certain deficiencies associated with some of the data dissemination protocols & brings in more efficiency. WSNs have limited energy and hence efficiency of protocol has a significant impact on network‟s lifetime. Many protocols have been developed that are based on SPIN and are its modifications. This paper presents a survey on SPIN protocol and the various protocols devised which use SPIN as a base in one or another way.
APA, Harvard, Vancouver, ISO, and other styles
33

Díaz Gómez, María Angustias, and Elicio Díaz Gómez. "Reflexiones sobre el Real Decreto español 171/2007, de 9 de febrero, por el que se regula la publicidad de los protocolos familiares en las sociedades familiares." Pecvnia : Revista de la Facultad de Ciencias Económicas y Empresariales, Universidad de León, no. 12 (June 1, 2011): 91. http://dx.doi.org/10.18002/pec.v0i12.617.

Full text
Abstract:
El objeto de este trabajo es analizar el Protocolo Familiar, estudiando su concepto, naturaleza jurídica y eficacia, su contenido, publicidad y desarrollo. El protocolo familiar es un instrumento jurídico que pretende organizar la relación entre la familia y la empresa, separando ambas realidades y, especialmente, trata de planificar adecuadamente la sucesión de la empresa familiar. Se trata de reflexionar sobre el Real Decreto español 171/2007, de 9 de febrero, por el que se regula la publicidad de los protocolos familiares en las Sociedades Familiares.<br /><br /><br />The object of this work is to analyze the Family Protocol, studying his concept, juridical nature and effectiveness, his content, advertising and development. The family protocol is a legal instrument that, intends to organize the interaction between a family and their family-owned business, separating both realities and, specially, it tries to plan adequately the succession of the family business. It is a question of thinking about the Spanish Royal decree 171/2007, of February 9rd, by which there is regulated the advertising of the family protocols in the Familiar Companies.<br />
APA, Harvard, Vancouver, ISO, and other styles
34

Lakum, Tarasvi, and Barige Thirumala Rao. "Mutual query data sharing protocol for public key encryption through chosen-ciphertext attack in cloud environment." International Journal of Electrical and Computer Engineering (IJECE) 12, no. 1 (February 1, 2022): 853. http://dx.doi.org/10.11591/ijece.v12i1.pp853-858.

Full text
Abstract:
<p><span>In this paper, we are proposing a mutual query data sharing protocol (MQDS) to overcome the encryption or decryption time limitations of exiting protocols like Boneh, rivest shamir adleman (RSA), Multi-bit transposed ring learning parity with noise (TRLPN), ring learning parity with noise (Ring-LPN) cryptosystem, key-Ordered decisional learning parity with noise (kO-DLPN), and KD_CS protocol’s. Titled scheme is to provide the security for the authenticated user data among the distributed physical users and devices. The proposed data sharing protocol is designed to resist the chosen-ciphertext attack (CCA) under the hardness solution for the query shared-strong diffie-hellman (SDH) problem. The evaluation of proposed work with the existing data sharing protocols in computational and communication overhead through their response time is evaluated.</span></p>
APA, Harvard, Vancouver, ISO, and other styles
35

Harista, Dessy Rindiyanti, Akh Choirul Abdi, and Mohammad Shiddiq Suryadi. "RELATIONSHIP BETWEEN AGE AND COVID-19 HEALTH PROTOCOL COMPLIANCE IN SAMPANG COMMUNITY, INDONESIA." Proceeding of International Conference of Kerta Cendekia 2, no. 1 (April 26, 2023): 199–202. http://dx.doi.org/10.36720/ickc.v2i1.521.

Full text
Abstract:
Background: In terms of enforcing discipline, the Covid-19 prevention protocol's implementation in Indonesia remains problematic. The government's task force develops health protocols for each activity that transmits covid-19 in order to break the chain and combat the disease. Objectives: The study's objective was to determine the relationship between age and compliance the health protocol of Covid-19 in Sampang, Indonesia, rural communities. Methods: This study used a cross-sectional design. This study used a simple random sampling technique. The number of samples in this study were 170 people. Data analysis used statistical rank spearman test. Results: Spearman rank test bivariate data analysis reveals a p-value of less than 0.05 between age and compliance with the Covid-19 health protocol. Conclusion: there is a relationship between age and adherence to health protocols in preventing Covid-19.
APA, Harvard, Vancouver, ISO, and other styles
36

King, Annabelle, Mark Hancock, and Joanne Munn. "The Reliability of the Lateral Step Test." Journal of Sport Rehabilitation 16, no. 2 (May 2007): 131–42. http://dx.doi.org/10.1123/jsr.16.2.131.

Full text
Abstract:
Context:Functional strength measures correlate more closely with functional performance than non-functional strength measures.Objectives:To determine the reliability of the lateral step test as a measure of maximal strength.Design:Intertester repeated measures.Setting:Research laboratory.Participants:Twenty four healthy, pain free subjects.Intervention:Two protocols (A and B) were evaluated. The protocols were identical except protocol B involved a three second pause. Participants performed a one repetition maximum (1RM) for each protocol on two occasions separated by one week.Main Outcome Measures:Step height (nearest cm) representingResults:Both protocols demonstrated excellent reliability, protocol A: ICC = 0.94 (95% CI, 0.87 to 0.97), SEM = 1.47 cm. Protocol B: ICC= 0.94 (95%CI, 0.85 to 0.97).Percent close agreement within 2 cm was 83.3% for protocol A and 79.1% for protocol B.Conclusion:Both protocols demonstrated excellent inter-tester reliability as measures of functional lower limb strength.
APA, Harvard, Vancouver, ISO, and other styles
37

Song, Jian, Guang-song Li, Bo-ru Xu, and Chuan-gui Ma. "A Novel Multiserver Authentication Protocol with Multifactors for Cloud Service." Security and Communication Networks 2018 (November 19, 2018): 1–13. http://dx.doi.org/10.1155/2018/5432960.

Full text
Abstract:
Secure and efficient authentication protocols are necessary for cloud service. Multifactor authentication protocols taking advantage of smart card, user’s password, and biometric, are more secure than password-based single-factor authentication protocols which are widely used in practice. However, most of the multiserver authentication protocols may have weak points, such as smart card loss attack, man-in-the-middle attack, anonymity, and high computation cost of authentication center. In order to overcome the above weaknesses, we propose a novel multiserver multifactor authentication protocol based on the Kerberos protocol using the extended Chebyshev chaotic mapping as a cryptographic algorithm. The proposed protocol achieves anonymity without sharing secret keys in advance and needs the user to register with the authentication center only once. Finally, we prove the security of the new protocol with BAN logic and compare it with other multifactor authentication protocols for multiserver environment. The results show that our proposed protocol is more secure and efficient and better for practical application.
APA, Harvard, Vancouver, ISO, and other styles
38

Said,, Hilal Bello, Haider Kareem Abdulabbas,, and Mahmod Ismail. "Performance Evaluation of MANET Routing Protocols Based on Internet Protocols." International Journal of Engineering Research 4, no. 11 (November 1, 2015): 599–603. http://dx.doi.org/10.17950/ijer/v4s11/1105.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Li, Quanrun, Ching-Fang Hsu, Kim-Kwang Raymond Choo, and Debiao He. "A Provably Secure and Lightweight Identity-Based Two-Party Authenticated Key Agreement Protocol for Vehicular Ad Hoc Networks." Security and Communication Networks 2019 (December 4, 2019): 1–13. http://dx.doi.org/10.1155/2019/7871067.

Full text
Abstract:
As an important part of smart cities, vehicle ad hoc networks (VANETs) have attracted much attention from both industry and academia. In a VANET, generating a secure session key to facilitate subsequent data-in-transit transfer between two or more vehicles is crucial, which can be achieved by using an authenticated key agreement protocol. However, most of the existing identity-based two-party authenticated key agreement protocols have significant computational requirements or are known to be insecure. Thus, in this paper, a secure and efficient identity-based two-party authenticated key agreement protocol is presented by us. This protocol does not involve complex bilinear pairing computations and can generate a valid session key in two rounds. The security of the proposed protocol is proved in the eCK model which has better capability to describe a protocol’s security than the famous CK model, and it has been widely used in the security proof of ID-based key agreement protocols currently. Additionally, we also evaluate its performance for potential utility in a VANET.
APA, Harvard, Vancouver, ISO, and other styles
40

Zafeiridis, Andreas, Stylianos Rizos, Haralampos Sarivasiliou, Anastassios Kazias, Konstantina Dipla, and Ioannis S. Vrabas. "The extent of aerobic system activation during continuous and interval exercise protocols in young adolescents and men." Applied Physiology, Nutrition, and Metabolism 36, no. 1 (January 2011): 128–36. http://dx.doi.org/10.1139/h10-096.

Full text
Abstract:
This study assessed the extent of aerobic system activation in young adolescents and men during heavy continuous (HC), short-interval (SI), and long-interval (LI) aerobic exercise protocols, and compared this response between the 2 age groups in the 3 protocols. Ten young adolescents (aged 13.2 ± 0.3 years) and 10 men (aged 21.0 ± 1.6 years) completed a maximal incremental test, an HC exercise protocol (83% of maximal aerobic velocity; MAV), an SI exercise protocol (30 s at 110% MAV with 30 s at 50%), and an LI exercise protocol (3 min at 95% MAV with 3 min at 35%). Oxygen consumption and heart rate were measured continuously, and blood samples were obtained for lactate determination. Men completed more runs and distance in the SI protocol (p < 0.05) than adolescents; however, there were no age differences in the number of LI runs and in the duration of HC protocol. In both age groups, more time was spent above 90% and 95% of maximal oxygen consumption (p < 0.05), and a higher percentage of maximal oxygen consumption was reached in the LI compared with the HC and SI protocols, with no differences between the HC and SI protocols. Although within each protocol the percentage of maximal oxygen consumption achieved and time spent above 90% and 95% of maximal oxygen consumption was not different between age groups, the time spent at 80% maximal oxygen consumption was longer for adolescents than men in the HC protocol, and longer for men than boys in the SI protocol (p < 0.05). In conclusion, all protocols elicited high levels of aerobic activation in both age groups. The LI protocol taxed the aerobic system at 90%–100% of maximal oxygen consumption for a longer time when compared with the HC and SI protocols in young adolescents and in men. However, differences were observed between groups in taxing the aerobic system at 80% maximal oxygen consumption: in young adolescents, the HC protocol allowed longer running time than the LI and SI protocols, while in men there were no differences among protocols.
APA, Harvard, Vancouver, ISO, and other styles
41

Gong, Wenjie, Lei Wang, Sophia Stock, Ming Ni, Maria-Luisa Schubert, Brigitte Neuber, Christian Kleist, et al. "Evaluation of Production Protocols for the Generation of NY-ESO-1-Specific T Cells." Cells 10, no. 1 (January 14, 2021): 152. http://dx.doi.org/10.3390/cells10010152.

Full text
Abstract:
NY-ESO-1-specific T cells have shown promising activity in the treatment of soft tissue sarcoma (STS). However, standardized protocols for their generation are limited. Particularly, cost-effectiveness considerations of cell production protocols are of importance for conducting clinical studies. In this study, two different NY-ESO-1-specific T cell production protocols were compared. Major differences between protocols 1 and 2 include culture medium, interleukin-2 and retronectin concentrations, T cell activation strategy, and the transduction process. NY-ESO-1-specific T cells generated according to the two protocols were investigated for differences in cell viability, transduction efficiency, T cell expansion, immunophenotype as well as functionality. NY-ESO-1-specific T cells showed similar viability and transduction efficiency between both protocols. Protocol 1 generated higher absolute numbers of NY-ESO-1-specific T cells. However, there was no difference in absolute numbers of NY-ESO-1-specific T cell subsets with less-differentiated phenotypes accounting for efficient in vivo expansion and engraftment. Furthermore, cells generated according to protocol 1 displayed higher capacity of TNF-α generation, but lower cytotoxic capacities. Overall, both protocols provided functional NY-ESO-1-specific T cells. However, compared to protocol 1, protocol 2 is advantageous in terms of cost-effectiveness. Cell production protocols should be designed diligently to achieve a cost-effective cellular product for further clinical evaluation.
APA, Harvard, Vancouver, ISO, and other styles
42

Gerard, Ian J., Jeffery A. Hall, Kelvin Mok, and D. Louis Collins. "New Protocol for Skin Landmark Registration in Image-Guided Neurosurgery: Technical Note." Operative Neurosurgery 11, no. 3 (June 26, 2015): 376–81. http://dx.doi.org/10.1227/neu.0000000000000868.

Full text
Abstract:
Abstract BACKGROUND Newer versions of the commercial Medtronic StealthStation allow the use of only 8 landmark pairs for patient-to-image registration as opposed to 9 landmarks in older systems. The choice of which landmark pair to drop in these newer systems can have an effect on the quality of the patient-to-image registration. OBJECTIVE To investigate 4 landmark registration protocols based on 8 landmark pairs and compare the resulting registration accuracy with a 9-landmark protocol. METHODS Four different protocols were tested on both phantoms and patients. Two of the protocols involved using 4 ear landmarks and 4 facial landmarks and the other 2 involved using 3 ear landmarks and 5 facial landmarks. Both the fiducial registration error and target registration error were evaluated for each of the different protocols to determine any difference between them and the 9-landmark protocol. RESULTS No difference in fiducial registration error was found between any of the 8-landmark protocols and the 9-landmark protocol. A significant decrease (P &lt; .05) in target registration error was found when using a protocol based on 4 ear landmarks and 4 facial landmarks compared with the other protocols based on 3 ear landmarks. CONCLUSION When using 8 landmarks to perform the patient-to-image registration, the protocol using 4 ear landmarks and 4 facial landmarks greatly outperformed the other 8-landmark protocols and 9-landmark protocol, resulting in the lowest target registration error.
APA, Harvard, Vancouver, ISO, and other styles
43

Cronie, Doug J., Marlies Rijnders, Raymond de Vries, and Simone Buitendijk. "Making Evidence Available for Hospital-Based Midwives: A Systematic Examination of the Content and Methodological Quality of Three Protocols Used in Maternity Hospitals in the Netherlands." International Journal of Childbirth 4, no. 4 (2014): 208–18. http://dx.doi.org/10.1891/2156-5287.4.4.208.

Full text
Abstract:
BACKGROUND: In recent years, the Dutch have begun to question the safety and efficacy of their maternity care system. Particular concerns have been raised about the quality of care in hospital settings. One way to address concerns regarding quality and efficacy of care is by the introduction and use of evidence-based protocols for practice. The primary aims of this study are to (a) describe the availability and diffusion of protocols in Dutch maternity hospitals, (b) systematically assess the methodological quality of these protocols, and (c) consider the content of the protocols in relation to the best evidence for practice.METHODS: A mailed and Internet questionnaire to all hospitals with maternity facilities in the Netherlands inquiring about the availability, content, and methodological quality of protocols for three situations: hypertensive conditions of pregnancy, fetal surveillance, and postpartum hemorrhage. All protocols were systematically assessed twice. We first assessed the methodological quality of the protocol using the Appraisal of Guidelines Research and Evaluation (AGREE) framework, and we then evaluated protocol content using a framework we developed for this purpose. Protocols were scored using a Likert-type scale.RESULTS: There were 53% (N = 48) of all maternity hospitals in the Netherlands that responded. The methodological quality of protocols we evaluated was poor. Using the AGREE framework, 70% of fetal surveillance protocols could not be recommended. Only 1 protocol from 1 hospital scored strongly recommend. Confusion regarding the definition of a protocol and what it should contain were common problems. There was a general paucity of evidence in the protocols assessed.DISCUSSION: Protocols may not be widely available in Dutch maternity hospitals. Where they are available, the quality is poor. There is no national strategy for coordination, implementation, and dissemination of evidence-based protocols. Because centralization, uniformity, and interprofessional collaboration are known to improve adherence, it would be prudent for maternity care professions to develop and disseminate protocols based on best evidence.
APA, Harvard, Vancouver, ISO, and other styles
44

Sutton, Anthea, Maria del Carmen Galvan de la Cruz, Andrew Booth, and Joanna Leaviss. "VP198 Efficient Retrieval Of Trial Protocols: An Empirical Study." International Journal of Technology Assessment in Health Care 33, S1 (2017): 242. http://dx.doi.org/10.1017/s0266462317004251.

Full text
Abstract:
INTRODUCTION:Registration of trial protocols has become increasingly important in recent years. In the context of systematic reviews, published trial protocols facilitate the identification of studies. Data recorded in trials registers requires standardization to assist with ease of identification, and availability of the most current protocol version. Searching sources of trial protocols, for example trials registers, has issues relating to currency, coverage, functionality and indexing. An empirical study was conducted in the context of a funded systematic review, to establish; the proportion of trial protocols retrievable, the most effective retrieval methods, barriers to retrieving protocols, and whether the most easily retrieved protocol copy remains the document of record.METHODS:In a systematic review of primary care interventions for medically unexplained symptoms, seventy-four trials were identified as potential included studies. To search for the seventy-four trial protocols, multiple sources and methods were utilized to identify the the differential coverage of sources and the relative efficiency of retrieval methods. Retrieval methods included searching trials registers and bibliographic databases, internet searching, checking journal websites and contacting authors.RESULTS:Results included; (i) number of trial protocols that were referenced in the corresponding study publication(s), (ii) percentage of protocols indexed in each checked source, including MEDLINE and various trials registers, (iii) number of authors that responded to email contact, (iv) number of authors that provided a reference to, or copy of, the protocol. Information on when the trial protocol was published, funding sources, and trial registration, was also recorded.CONCLUSIONS:Conclusions are made regarding the coverage of different sources of trial protocols. This will enable Information Specialists to prioritize retrieval methods for identifying trial protocols to inform future search methods guidance. The main barriers to retrieving protocols are discussed together with recommendations for future empirical studies.
APA, Harvard, Vancouver, ISO, and other styles
45

Yao, Wenbing, Sheng-Uei Guan, Zhiqiang Jiang, and Ilias Kiourktsidis. "Self-Evolvable Protocol Design Using Genetic Algorithms." International Journal of Applied Evolutionary Computation 1, no. 1 (January 2010): 36–56. http://dx.doi.org/10.4018/jaec.2010010103.

Full text
Abstract:
Self-modifying protocols (SMP) are protocols that can be modified at run time by the computers using them. Such protocols can be modified at run time so that they can adapt to the changing communicating environment and user requirements on the fly. Evolvable protocols are SMP designed using Genetic Algorithms (GA). The purpose of this paper is to apply Genetic Algorithms (GA) to design an evolvable protocol in order to equip communication peers with more autonomy and intelligence. The next-generation Internet will benefit from the concept of evolvable protocols. In this paper, we design a Self Evolvable Transaction Protocol (SETP) with a GA executor embedded. We then use the Network Simulator (NS2) to evaluate this evolvable protocol module to demonstrate the feasibility of our new design approach.
APA, Harvard, Vancouver, ISO, and other styles
46

Ayesha Nasir and Unsa Tariq. "A Comparative Study of Routing Protocols Including RIP, OSPF and BGP." Lahore Garrison University Research Journal of Computer Science and Information Technology 2, no. 2 (June 29, 2018): 47–56. http://dx.doi.org/10.54692/lgurjcsit.2018.020236.

Full text
Abstract:
In network communication, routing is the process of transferring data across network between different end devices. Communication can be within a local area network (LAN) or a wide area network (WAN). Despite of the network type, routing is considered as an important process in network communication. Router works with routing protocols. Routing protocol basically determines the way in which different routers communicate and transfer data. Different protocols have different attributes, algorithms and architecture that makes them capable to achieve reliable communication. So, we can say that the basics for transferring data across network is routing protocols. The data moves across different network topologies and different protocols working within and outside an autonomous system handles this data. Various protocols used in routing includes: Routing Information Protocol (RIP), Open Shortest Path First (OSPF), Border Gateway Protocol (BGP) and many more. The purpose of this paper is to provide a comparison of different routing protocols. The main focus of this paper will be on OSPF, RIP, BGP and its types.
APA, Harvard, Vancouver, ISO, and other styles
47

Liu, Kaijun, Zhou Zhou, Qiang Cao, Guosheng Xu, Chenyu Wang, Yuan Gao, Weikai Zeng, and Guoai Xu. "A Robust and Effective Two-Factor Authentication (2FA) Protocol Based on ECC for Mobile Computing." Applied Sciences 13, no. 7 (March 30, 2023): 4425. http://dx.doi.org/10.3390/app13074425.

Full text
Abstract:
The rapid development of mobile computing (e.g., mobile health, mobile payments, and smart homes) has brought great convenience to our lives. It is well-known that the security and privacy of user information from these applications and services is critical. Without the prevention provided by an authentication mechanism, safety vulnerabilities may accumulate, such as illegal intrusion access resulting in data leakage and fraudulent abuse. Luckily, the two-factor authentication (2FA) protocols can secure access and communication for mobile computing. As we understand it, existing 2FA authentication protocols weaken security in the pursuit of high efficiency. How efficiency can be achieved while preserving the protocol’s security remains a challenge. In this study, we designed a robust and effective 2FA protocol based on elliptic curve cryptography (ECC) for authentication of users and service providers. We proved the robustness (respectively, the effectiveness) of the presented protocol with the heuristic analysis and security verification provided by the ProVerif tool (respectively, with a performance comparison based on six schemes). Performance comparisons in terms of message rounds, communication, and computation overheads showed that our scheme was superior to the exiting schemes or comparable as a whole; i.e., only two rounds, 1376 bits, and 1.818 ms were required in our scheme, respectively. The evaluation results showed that the proposed 2FA protocol provides a better balance between security and availability compared to state-of-the-art protocols.
APA, Harvard, Vancouver, ISO, and other styles
48

Chen, Xiaojuan, and Huiwen Deng. "Efficient Verification of Cryptographic Protocols with Dynamic Epistemic Logic." Applied Sciences 10, no. 18 (September 21, 2020): 6577. http://dx.doi.org/10.3390/app10186577.

Full text
Abstract:
The security of cryptographic protocols has always been an important issue. Although there are various verification schemes of protocols in the literature, efficiently and accurately verifying cryptographic protocols is still a challenging research task. In this work, we develop a formal method based on dynamic epistemic logic to analyze and describe cryptographic protocols. In particular, we adopt the action model to depict the execution process of the protocol. To verify the security, the intruder’s actions are analyzed. We model exactly the protocol applying our formal language and give the verification models according to the security requirements of this cryptographic protocol. With analysis and proof on a selected example, we show the usefulness of our method. The result indicates that the selected protocol meets the security requirements.
APA, Harvard, Vancouver, ISO, and other styles
49

Abu Dhailah, Hala, Eyad Taqieddin, and Abdallah Alma'aitah. "An Enhanced and Resource-Aware RFID Multitag Grouping Protocol." Security and Communication Networks 2019 (May 23, 2019): 1–15. http://dx.doi.org/10.1155/2019/6862052.

Full text
Abstract:
Several grouping proof protocols were presented to meet the security requirements of Radio Frequency Identification Systems. Nevertheless, these protocols were shown to be vulnerable to various attacks. In this work, we cryptanalyze one of the newest grouping proof protocols. Through this analysis, we show the weaknesses of the protocol and launch a full-disclosure attack to disclose all secrets in the protocol. We show that the probability of success of the protocol is one and that increasing the length of the strings adds little complexity to the attack. We follow this by proposing an enhanced version of the protocol with better overall security. We show its efficiency by providing a security and performance analysis and comparing it with some of the existing protocols in the literature.
APA, Harvard, Vancouver, ISO, and other styles
50

Ragab, Ahmed Refaat, and Pablo Flores. "Adapting Ad-hoc Routing Protocol for Unmanned Aerial Vehicle Systems." International Journal of Data Science 2, no. 1 (April 8, 2021): 1–8. http://dx.doi.org/10.18517/ijods.2.1.1-8.2021.

Full text
Abstract:
The field of the ad-hoc network and its routing protocols had attracted a lot of researchers for many years, due to the various usage of the ad-hoc networks in many fields and especially the field of Unmanned Aerial Vehicles (UAVs). Routing protocols in the ad-hoc network are the main focused problem, for their characteristics and role during the communication process of the ad-hoc networks, with its different types. In this paper, we are going to analyze and sheds the light on the performance of ad-hoc routing protocols, for both Flying ad-hoc network (FANET) and vehicle ad-hoc network (VANET) when applying three different ad-hoc routing protocols, respectively Reactive routing protocol, Proactive routing protocol, and Hybrid routing protocol, in order to shed light on the ambiguous misunderstanding of ad-hoc routing protocols functionality and to choose the best routing protocol to be used and adapted for UAVs.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography